Try a demo

/New Product Release: Anti-spoofing improvements, funnel optimization and document coverage extension

Mikel Sanchez

Mikel Sanchez

Core Technologies Director

Table of contents

A new release has been deployed in our Sandbox Release today. This new version consolidates our efforts in the last months to offer identity solutions that have greater security to our customers and end-users.

In the following lines, I would like to explain the main new features of this release and what benefits they bring to our customers.

Facial Biometrics. Experts in verifying your identity through your face.

When we talk about facial biometrics, we must consider two fundamental aspects.

  • The accuracy to compare two images and distinguish whether they are the same person or not.
  • Distinguishing whether the facial image used in the process is authentic.

Last December, we deployed a new version of the biometric engine that reduces the error by half compared to the previous version, as rated by NIST FRVT 1:1 in its October evaluation. Specifically, the Veridas engine obtained a false negative rate of 0.8% when the false positive rate is 0.0001%. The above numbers mean that the biometric engine is wrong saying 2 pictures belong to the same person 1 in a million times. When it says two pictures are not from the same person, it’s wrong 0.8% of the time. 

In this new release, we also present an update of our fraud detection software, das-FaceBond. This solution can identify people in databases of up to 10 million. This new version incorporates the new Veridas biometric engine, where the false-negative rate is only 2.19% when searching galleries of 3 million people, for a false positive rate of 0.1%, according to the NIST FRVT 1:N evaluation. These accuracy levels enable our customers to detect the presence of duplicate identities in their KYC processes and prevent massive identity fraud.

Unlike other commercial solutions, the biometric engine we use in our products is exactly the same as the one evaluated by NIST FRVT, as accredited by Dekra within the context of the certification of Annex F.11 Video Identification Tools of the TIC Security Guide CCN-STIC-140.

As for the anti-spoofing or liveness detection technology, the new version incorporates an updated high-quality print-attack detection engine. Accuracy is increased from 98.7% to 99.6% for this type of attack.

The enormous accuracy of the biometric engines and their optimization for the comparison process between a face and an ID document results in biometric conversion funnels in production exceeding 99% in most geographies.

In any case, at Veridas we are experts in digital Identity Document verification and we know that every document is different and this affects the biometric funnel. The presence of glare in the printed photo is a factor to take into account in any document. But there are other factors to consider as well.

For example, there are documents in which the presence of the hologram on the photo makes it difficult to see. The new release incorporates specific image processing mechanisms to reduce the impact of these holograms. This improves the biometric conversion funnel by 0.5% for standard ID documents and 7% for documents with very strong holograms, such as the Colombian ID card.

[FREE DEMO]: Discover the digital onboarding solution that allows you to verify  the identity of your users in 1 minute

Verification of identity documents. Privacy and security go hand in hand.

At Veridas, we carried out more than 20 million fully automated document verifications during 2021. Veridas has not manually checked a single one of the 20 million IDs. Not a single piece of personal data from the 20 million ID cards has been stored or used by Veridas to train its algorithms. Veridas process the identity documents to obtain an automatic score in complete and absolute compliance with GDPR.

If you are not using Veridas, can your identity provider say the same? Have you asked them where your customers’ personal data ends up?

The recently published release incorporates very relevant improvements in terms of security.

On the one hand, the ability to detect documents photographed on a screen (commonly known as “replay attack”) has been introduced in more than 30 countries and 70 different documents, including the UK, Austria, Germany, France, Belgium, Chile, Poland and Portugal. This functionality was already available in other countries like Spain, Mexico and Colombia.

“Replay attacks” pose a high risk of identity theft, given the ease with which an attacker can manipulate a document with a photo editing tool and then photograph it on the computer screen.

In addition, updates have been made to existing anti-fraud engines. For example, in the case of Spain, the capacity to detect color photocopies now exceeds 98% in both HTML and native environments, and the ability to detect impersonations or alterations in the printed photo exceeds 97%.

Funnel conversion is the other side of the digital identity verification coin. There is no point in having no fraud if most users who legitimately complete the process are rejected.

For this reason, this new version incorporates a new document reading engine specifically trained and adapted for situations where the quality and sharpness of the image is not optimal. This scenario is common when using specific low-end devices in the web environment.

In addition, document verification processes were optimized in Colombia, where the funnel will increase by 6%, in Spain, where the funnel will increase by 4%, and in other countries such as France, Panama and the Dominican Republic.

Finally, our global document coverage has been increased with the new European identity documents recently issued. Specifically, the new Romanian and Belgian ID cards have been added to the latest versions of the French, UK and German ID cards deployed in December.

The document coverage for these new documents is an example of the speed with which we adapt our technology to the appearance of new ID cards thanks to the use of 100% proprietary technology. For instance, in the case of Spain, we have verified more than 100,000 DNI 4.0 documents since they began to be issued in July 2021.

[FREE DEMO]: Find out how our technology works live

Voice Biometrics. The #2 engine in the world.

Veridas - Inclusión financiera

Speech is the most natural way people communicate. Recognizing a person by voice in 3 seconds is possible thanks to our technology. In recent months, more than 60,000 pensioners in Mexico have provided proof of life through their voices. This saves them from having to go to a bank branch simply to say “here I am, this is me”. In a context where the global Covid-19 pandemic is threatening our elderly in particular, offering solutions that enable remote identity verification by voice is one way of reducing the health risk.

In this context, the new release incorporates a new voice biometric engine, which improves the accuracy of the previous version by 15%. The Veridas voice biometric engine has been ranked number 2 worldwide in different international challenges, both in 2020 and 2021.

As a result of the increased accuracy, the possibility of carrying out voice identification (1:N) processes is enabled, where an identity can be recognized through the voice of a person from a database of up to 1,000 different people, with an accuracy of 95% using only 3-second-long audios.

The increase in the capacity of 1:N identification allows the deployment of a greater number of use cases in the identification scenario, being able to find applicability not only within a family unit (e.g. conversational assistants) or within a small number of workers, but it already acquires a sufficient dimension to be applied in the corporate world in use cases with a higher volume of users.

[FREE DEMO]: Discover how 3 seconds of your voice can turn to be your password

Great things to come in 2022

In 2022, we will continue to work alongside our customers, offering solutions that make the digital world safer for everyone. We will continue to do so by providing solutions to the different use cases of our customers in Europe and America, with technologies developed in-house and with the utmost respect for the privacy of all users.

[FREE DEMO]: Find out how our technology works live

/Discover more insights and resources

Try a demo
Facial Parking Access

Simplify entry, save time, and manage your stadium parking more efficiently.

Quick Facial Parking Access

Enter the parking area in under 1 second with facial recognition technology.

Stress-Free Experience

Simplify the ticket purchase process and enable attendees to enjoy a hands-free experience throughout their stadium stay.

Enhanced Security

Elevate your parking security for peace of mind.

Facial Ticketing

Protect your Stadium with our end-to-end identity verification platform, featuring biometric and document verification, trusted data sources, and fraud detection.

Instant Identity Verification

Verify your attendees’ identity remotely in less than 1 minute.

Pop-up Convenience

Simplify the ticket purchase process and enable attendees to enjoy a hands-free experience throughout their stadium stay.

Maximum Security

Enhance the security of the purchase process, eliminating the possibility of fraud, resale, and unauthorized access.

Popup title

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.